{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T19:39:17Z","timestamp":1725565157639},"publisher-location":"Berlin, Heidelberg","reference-count":18,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540222170"},{"type":"electronic","value":"9783540248521"}],"license":[{"start":{"date-parts":[[2004,1,1]],"date-time":"2004-01-01T00:00:00Z","timestamp":1072915200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2004,1,1]],"date-time":"2004-01-01T00:00:00Z","timestamp":1072915200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2004]]},"DOI":"10.1007\/978-3-540-24852-1_36","type":"book-chapter","created":{"date-parts":[[2010,9,10]],"date-time":"2010-09-10T22:37:21Z","timestamp":1284158241000},"page":"494-508","source":"Crossref","is-referenced-by-count":10,"title":["Batch Verification for Equality of Discrete Logarithms and Threshold Decryptions"],"prefix":"10.1007","author":[{"given":"Riza","family":"Aditya","sequence":"first","affiliation":[]},{"given":"Kun","family":"Peng","sequence":"additional","affiliation":[]},{"given":"Colin","family":"Boyd","sequence":"additional","affiliation":[]},{"given":"Ed","family":"Dawson","sequence":"additional","affiliation":[]},{"given":"Byoungcheon","family":"Lee","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"36_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1007\/3-540-45664-3_8","volume-title":"Public Key Cryptography","author":"M. Abe","year":"2002","unstructured":"Abe, M., Suzuki, K.: M+1-st price auction using homomorphic encryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol.\u00a02274, pp. 115\u2013124. Springer, Heidelberg (2002)"},{"key":"36_CR2","doi-asserted-by":"crossref","unstructured":"Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp. 274\u2013283 (2001)","DOI":"10.1145\/383962.384044"},{"key":"36_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1007\/BFb0054130","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"M. Bellare","year":"1998","unstructured":"Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol.\u00a01403, pp. 236\u2013250. Springer, Heidelberg (1998)"},{"key":"36_CR4","doi-asserted-by":"crossref","unstructured":"Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: ACM Conference on Computer and Communications Security\u2014CCS 2002, pp. 68\u201377 (2002)","DOI":"10.1145\/586110.586121"},{"key":"36_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"58","DOI":"10.1007\/3-540-44448-3_5","volume-title":"Advances in Cryptology - ASIACRYPT 2000","author":"C. Boyd","year":"2000","unstructured":"Boyd, C., Pavlovski, C.: Attacking and repairing batch verification schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.\u00a01976, pp. 58\u201371. Springer, Heidelberg (2000)"},{"key":"36_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"89","DOI":"10.1007\/3-540-48071-4_7","volume-title":"Advances in Cryptology - CRYPTO \u201992","author":"D. Chaum","year":"1993","unstructured":"Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol.\u00a0740, pp. 89\u2013105. Springer, Heidelberg (1993)"},{"key":"36_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"297","DOI":"10.1007\/3-540-44750-4_24","volume-title":"Advances in Cryptology - CRYPTO \u201995","author":"R. Cramer","year":"1995","unstructured":"Cramer, R., Damg\u00e5rd, I.: Secure signature schemes based on interactive protocols. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol.\u00a0963, pp. 297\u2013310. Springer, Heidelberg (1995)"},{"key":"36_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"103","DOI":"10.1007\/3-540-69053-0_9","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"R. Cramer","year":"1997","unstructured":"Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.\u00a01233, pp. 103\u2013118. Springer, Heidelberg (1997)"},{"key":"36_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/3-540-44586-2_9","volume-title":"Public Key Cryptography","author":"I. Damga\u00e5rd","year":"2001","unstructured":"Damga\u00e5rd, I., Jurik, M.: A generalisation, a simplification and some applications of paillier\u2019s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol.\u00a01992, pp. 119\u2013136. Springer, Heidelberg (2001)"},{"key":"36_CR10","series-title":"Lecture Notes in Computer Science","first-page":"186","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"A. Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol.\u00a0263, pp. 186\u2013194. Springer, Heidelberg (1987)"},{"key":"36_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/3-540-45472-1_7","volume-title":"Financial Cryptography","author":"P.-A. Fouque","year":"2001","unstructured":"Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol.\u00a01962, pp. 90\u2013104. Springer, Heidelberg (2001)"},{"key":"36_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"81","DOI":"10.1007\/3-540-45439-X_6","volume-title":"Information Security","author":"F. Hoshino","year":"2001","unstructured":"Hoshino, F., Abe, M., Kobayashi, T.: Lenient\/strict batch verification in several groups. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol.\u00a02200, pp. 81\u201394. Springer, Heidelberg (2001)"},{"key":"36_CR13","doi-asserted-by":"crossref","unstructured":"Pastuszak, J., Michatek, D., Pieprzyk, J., Seberry, J.: Identification of bad signatures in batches. In: Public Key Cryptography\u2014PKC 2000, pp. 28\u201345 (2000)","DOI":"10.1007\/978-3-540-46588-1_3"},{"key":"36_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"129","DOI":"10.1007\/3-540-46766-1_9","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"T.P. Pedersen","year":"1992","unstructured":"Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 129\u2013140. Springer, Heidelberg (1992)"},{"key":"36_CR15","doi-asserted-by":"crossref","unstructured":"Poupard, G., Stern, J.: On the fly signatures based on factoring. In: ACM Conference on Computer and Communications Security\u2014CCS 1999, pp. 37\u201345 (1999)","DOI":"10.1145\/319709.319715"},{"key":"36_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"422","DOI":"10.1007\/978-3-540-46588-1_28","volume-title":"Public Key Cryptography","author":"K. Sako","year":"2000","unstructured":"Sako, K.: An auction protocol which hides bids of losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol.\u00a01751, pp. 422\u2013432. Springer, Heidelberg (2000)"},{"issue":"11","key":"36_CR17","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A. Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Communications of the ACM\u00a022(11), 612\u2013613 (1979)","journal-title":"Communications of the ACM"},{"key":"36_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/3-540-45539-6_15","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"V. Shoup","year":"2000","unstructured":"Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 207\u2013220. Springer, Heidelberg (2000)"}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-24852-1_36","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,19]],"date-time":"2019-05-19T22:04:27Z","timestamp":1558303467000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-24852-1_36"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2004]]},"ISBN":["9783540222170","9783540248521"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-540-24852-1_36","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2004]]}}}